0% found this document useful (0 votes)
392 views8 pages

Report Summary

Uploaded by

amsavp
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
392 views8 pages

Report Summary

Uploaded by

amsavp
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 8

10.103.45.

4
October 15, 2024

Report Summary
User Name: VA ADMIN ( ABHISHEK ) CYBER SECURITY
Company: NIC
User Role: Manager
Address: shastri park
City: New Delhi
State: Delhi
Zip: 110053
Country: India
Created: 15 Oct 2024 09:50:11 AM (GMT+0530)
Template Title: NIC Report Template
Asset Groups: -
IPs: 10.103.45.4
Sort by: Host
Trend Analysis: Latest vulnerability data
Date Range: 01 Jan 1999 - 15 Oct 2024
Active Hosts: 1
Hosts Matching Filters: 1

Summary of Vulnerabilities

Vulnerabilities Total 6 Security Risk (Avg) 4.0 Business Risk 36/100

by Severity
Severity Confirmed Potential Information Gathered Total
5 0 - - 0
4 4 - - 4
3 2 - - 2
2 0 - - 0
1 0 - - 0
Total 6 - - 6

5 Biggest Categories
Category Confirmed Potential Information Gathered Total
Windows 3 - - 3
Local 3 - - 3
Total 6 - - 6

10.103.45.4 page 1
Vulnerabilities by Status

Vulnerabilities by Severity

Top 5 Vulnerable Categories

10.103.45.4 page 2
Operating Systems Detected

Detailed Results

10.103.45.4 (hyd-prd-bhweb01.pfms.nic.in, HYD-PRD-BHWEB01) Windows Server 2019 Standard 64...


Host Identification Information
IPs
QG Host ID c3a0e010-1aa6-421f-8a94-b9b13fb93b3d

Vulnerabilities Total 6 Security Risk 4.0

by Severity
Severity Confirmed Potential Information Gathered Total
5 0 - - 0
4 4 - - 4
3 2 - - 2
2 0 - - 0
1 0 - - 0
Total 6 - - 6

5 Biggest Categories
Category Confirmed Potential Information Gathered Total
Windows 3 - - 3
Local 3 - - 3
Total 6 - - 6

Vulnerabilities (6)

4 Microsoft Edge Based on Chromium Prior to 129.0.2792.89/Extended Stable 128.0.2739.113 Multiple Vulnerabilitie Active
s

QID: 380676
Category: Local
Associated CVEs: CVE-2024-9603, CVE-2024-9602
Vendor Reference: Edge (chromium based) 129.0.2792.89
Bugtraq ID: -
Service Modified: 14 Oct 2024
User Modified: -
Edited: No
PCI Vuln: Yes
Ticket State:

First Detected: 15 Oct 2024 03:30:53 AM (GMT+0530)


Last Detected: 15 Oct 2024 07:18:56 AM (GMT+0530)
Times Detected: 2

10.103.45.4 page 3
Last Fixed: N/A

THREAT:

EdgeChromium has released security update for Mac and Windows to fix the vulnerabilities.

IMPACT:

Successful exploitation of this vulnerability could lead to a security breach or affect integrity, availability, and confidentiality.

SOLUTION:

Customers are advised to upgrade to version 129.0.2792.89 or later


(https://docs.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#october-10-2024)
Patch:
Following are links for downloading patches to fix the vulnerabilities:
Edge (chromium based) 129.0.2792.89 (https://docs.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#october-10-2024)

RESULTS:

C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Version is 129.0.2792.52

4 Microsoft Edge Based on Chromium Prior to 129.0.2792.65/Extended Stable 128.0.2739.97 Multiple Vulne Active
rabilities

QID: 380566
Category: Local
Associated CVEs: CVE-2024-9123, CVE-2024-9122, CVE-2024-9121, CVE-2024-9120
Vendor Reference: Edge (chromium based) 129.0.2792.65
Bugtraq ID: -
Service Modified: 01 Oct 2024
User Modified: -
Edited: No
PCI Vuln: Yes
Ticket State:

First Detected: 02 Oct 2024 04:19:28 AM (GMT+0530)


Last Detected: 15 Oct 2024 07:18:56 AM (GMT+0530)
Times Detected: 81
Last Fixed: N/A

THREAT:

EdgeChromium has released security update for Mac and Windows to fix the vulnerabilities.

IMPACT:

Successful exploitation of this vulnerability could lead to a security breach or affect integrity, availability, and confidentiality.

SOLUTION:

Customers are advised to upgrade to version 129.0.2792.65 or later


(https://docs.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#september-26-2024)
Patch:
Following are links for downloading patches to fix the vulnerabilities:
Edge (chromium based) 129.0.2792.65 (https://docs.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#september-26-2024)

RESULTS:

C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Version is 129.0.2792.52

10.103.45.4 page 4
4 Microsoft Edge Based on Chromium Prior to 129.0.2792.79/Extended Stable 128.0.2739.107 Multiple Vuln Active
erabilities

QID: 380586
Category: Local
Associated CVEs: CVE-2024-9370, CVE-2024-9369, CVE-2024-7025
Vendor Reference: Edge (chromium based) 129.0.2792.79
Bugtraq ID: -
Service Modified: 04 Oct 2024
User Modified: -
Edited: No
PCI Vuln: Yes
Ticket State:

First Detected: 05 Oct 2024 02:50:43 AM (GMT+0530)


Last Detected: 15 Oct 2024 07:18:56 AM (GMT+0530)
Times Detected: 63
Last Fixed: N/A

THREAT:

EdgeChromium has released security update for Mac and Windows to fix the vulnerabilities.

IMPACT:

Successful exploitation of this vulnerability could lead to a security breach or affect integrity, availability, and confidentiality.

SOLUTION:

Customers are advised to upgrade to version 129.0.2792.79 or later


(https://docs.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#october-3-2024)
Patch:
Following are links for downloading patches to fix the vulnerabilities:
Edge (chromium based) 129.0.2792.79 (https://docs.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security#october-3-2024)

RESULTS:

C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe Version is 129.0.2792.52

4 Microsoft Visual C++ Redistributable Installer Elevation of Privilege Vulnerability Active

QID: 92183
Category: Windows
Associated CVEs: CVE-2024-43590
Vendor Reference: CVE-2024-43590
Bugtraq ID: -
Service Modified: 10 Oct 2024
User Modified: -
Edited: No
PCI Vuln: Yes
Ticket State:

First Detected: 11 Oct 2024 02:30:43 AM (GMT+0530)


Last Detected: 15 Oct 2024 07:18:56 AM (GMT+0530)
Times Detected: 26
Last Fixed: N/A

THREAT:

The Visual C++ Redistributable installs Microsoft C and C++ (MSVC) runtime libraries. Many applications built using Microsoft C and C++ tools
require these libraries.

10.103.45.4 page 5
Affected Version,
The entire range of Visual C++ Redistributable installers from version 14.0 less than to
14.40.33810.0 is affected.

IMPACT:

An attacker who successfully exploited this vulnerability could create or delete files in the security context of the "NT AUTHORITY LOCAL
SERVICE" account.

SOLUTION:

Customers are advised to update to latest version of Microsoft Visual C++ Redistributable. Refer to The Latest Supported Visual C++
Redistributable Downloads (https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2024-43590) for more details.
Patch:
Following are links for downloading patches to fix the vulnerabilities:
CVE-2024-43590 (https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2024-43590)

RESULTS:

HKLM\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X64 Version = v14.36.32532.00


HKLM\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X64 Version v14.36.32532.00 exists
HKLM\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86 Version = v14.36.32532.00
HKLM\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86 Version v14.36.32532.00 exists

3 Microsoft .NET Framework Update for October 2024 Active

QID: 92176
Category: Windows
Associated CVEs: CVE-2024-43483, CVE-2024-43484
Vendor Reference: 5044033, 5044090, 5044092, 5044021, 5044030, 5044099, 5044089, 5044095, 5044085, 5044096,
5044097, 5044098, 5044086, 5044286, 5044028, 5044091, 5044293
Bugtraq ID: -
Service Modified: 09 Oct 2024
User Modified: -
Edited: No
PCI Vuln: No
Ticket State:

First Detected: 10 Oct 2024 10:25:16 AM (GMT+0530)


Last Detected: 15 Oct 2024 07:18:56 AM (GMT+0530)
Times Detected: 31
Last Fixed: N/A

THREAT:

A Denial of Service Vulnerability exist in Microsoft .Net Framework.


Following KBs are covered in this detection:
5044033
5044090
5044092
5044021
5044030
5044099
5044089
5044095
5044085
5044096
5044097
5044098
5044086
5044286
5044028
5044091
5044293
This security update is rated Important for supported versions of Microsoft .NET Framework.

10.103.45.4 page 6
.NET Framework 2.0, 3.0, 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8, and 4.8.1

IMPACT:

Successful exploitation may result in Denial of Service

SOLUTION:

Customers are advised to refer to these the Article(s):


CVE-2024-43484 (https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43484),
CVE-2024-43483 (https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43483)for more information regarding these vulnerabilities.

Patch:
Following are links for downloading patches to fix the vulnerabilities:
CVE-2024-43483 (https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43483)
CVE-2024-43484 (https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43484)

RESULTS:

KB5044089 is not installed


%windir%\Microsoft.NET\Framework64\v2.0.50727\Mscorlib.dll Version is 2.0.50727.9064
%windir%\Microsoft.NET\Framework\v2.0.50727\Mscorlib.dll Version is 2.0.50727.9064

3 Microsoft Windows Secure Kernel Mode Elevation of Privilege Vulnerability Active

QID: 92175
Category: Windows
Associated CVEs: CVE-2024-21302
Vendor Reference: CVE-2024-21302
Bugtraq ID: -
Service Modified: 11 Oct 2024
User Modified: -
Edited: No
PCI Vuln: Yes
Ticket State:

First Detected: 10 Oct 2024 11:09:24 PM (GMT+0530)


Last Detected: 15 Oct 2024 07:18:56 AM (GMT+0530)
Times Detected: 27
Last Fixed: N/A

THREAT:

An elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS) including a subset of Azure
Virtual Machine SKUS; enabling an attacker with administrator privileges to replace current versions of Windows system files with outdated versions.
Affected version:
All Operating Systems mentioned in CVE-2024-21302 (https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302)

IMPACT:

By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate
data protected by VBS.

SOLUTION:

Please refer to this advisory page for more information and updates on this Vulnerability, CVE-2024-21302
(https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302)
Patch:
Following are links for downloading patches to fix the vulnerabilities:
CVE-2024-21302 (https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302)

10.103.45.4 page 7
RESULTS:

UsermodeCodeIntegrityPolicyEnforcementStatus '0'

CONFIDENTIAL AND PROPRIETARY INFORMATION.


Qualys provides the QualysGuard Service "As Is," without any warranty of any kind. Qualys makes no warranty that the information contained in this
report is complete or error-free. Copyright 2024, Qualys, Inc.

10.103.45.4 page 8

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy